KR102481065B1 - 애플리케이션 기능 구현 방법 및 전자 디바이스 - Google Patents

애플리케이션 기능 구현 방법 및 전자 디바이스 Download PDF

Info

Publication number
KR102481065B1
KR102481065B1 KR1020207037470A KR20207037470A KR102481065B1 KR 102481065 B1 KR102481065 B1 KR 102481065B1 KR 1020207037470 A KR1020207037470 A KR 1020207037470A KR 20207037470 A KR20207037470 A KR 20207037470A KR 102481065 B1 KR102481065 B1 KR 102481065B1
Authority
KR
South Korea
Prior art keywords
electronic device
identifier
data
shared
protocol
Prior art date
Application number
KR1020207037470A
Other languages
English (en)
Korean (ko)
Other versions
KR20210011027A (ko
Inventor
준 양
카이 리
게 퀴우
야오잉 조우
Original Assignee
후아웨이 테크놀러지 컴퍼니 리미티드
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 후아웨이 테크놀러지 컴퍼니 리미티드 filed Critical 후아웨이 테크놀러지 컴퍼니 리미티드
Publication of KR20210011027A publication Critical patent/KR20210011027A/ko
Application granted granted Critical
Publication of KR102481065B1 publication Critical patent/KR102481065B1/ko

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/75Indicating network or usage conditions on the user display
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1068Discovery involving direct consultation or announcement among potential requesting and potential source peers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/73Access point logical identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Stored Programmes (AREA)
  • Selective Calling Equipment (AREA)
KR1020207037470A 2018-05-31 2018-05-31 애플리케이션 기능 구현 방법 및 전자 디바이스 KR102481065B1 (ko)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/089407 WO2019227450A1 (fr) 2018-05-31 2018-05-31 Procédé de mise en œuvre de fonction d'application et dispositif électronique

Publications (2)

Publication Number Publication Date
KR20210011027A KR20210011027A (ko) 2021-01-29
KR102481065B1 true KR102481065B1 (ko) 2022-12-23

Family

ID=68697733

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020207037470A KR102481065B1 (ko) 2018-05-31 2018-05-31 애플리케이션 기능 구현 방법 및 전자 디바이스

Country Status (8)

Country Link
US (2) US11452151B2 (fr)
EP (1) EP3793169B1 (fr)
JP (1) JP7098757B2 (fr)
KR (1) KR102481065B1 (fr)
CN (2) CN116669040A (fr)
AU (2) AU2018425774B2 (fr)
CA (1) CA3101813C (fr)
WO (1) WO2019227450A1 (fr)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11539545B2 (en) 2019-08-19 2022-12-27 Sonos, Inc. Multi-network playback devices
CN113207111B (zh) * 2020-01-16 2022-09-16 华为技术有限公司 一种数据发送方法及移动设备
CN113676902B (zh) * 2020-04-30 2024-04-23 华为技术有限公司 一种提供无线上网的系统、方法及电子设备
CN114615660A (zh) * 2020-12-04 2022-06-10 华为技术有限公司 接入方法、系统及电子设备
CN114679511A (zh) * 2020-12-24 2022-06-28 荣耀终端有限公司 操作控制方法、装置和电子设备
CN115268710A (zh) * 2021-04-13 2022-11-01 华为技术有限公司 应用程序的登录方法、相关装置和系统
CN115248885A (zh) * 2021-04-26 2022-10-28 华为技术有限公司 设备发现方法、系统及其电子设备
CN113722118A (zh) * 2021-07-21 2021-11-30 维沃移动通信(杭州)有限公司 对象访问方法和装置
CN113806105B (zh) * 2021-08-02 2023-10-31 荣耀终端有限公司 消息处理方法、装置、电子设备和可读存储介质
WO2024101916A1 (fr) * 2022-11-10 2024-05-16 삼성전자 주식회사 Procédé de configuration de dispositif et dispositif électronique le prenant en charge
CN115460557B (zh) * 2022-11-11 2023-02-28 深圳博瑞天下科技有限公司 短信通道资源的调度处理方法和相关产品

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018045561A1 (fr) * 2016-09-09 2018-03-15 华为技术有限公司 Procédé de transmission de fichier, procédé de réception de fichier et terminal

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0023181D0 (en) * 2000-09-20 2000-11-01 Koninkl Philips Electronics Nv Message handover for networked beacons
KR101923487B1 (ko) * 2011-09-29 2018-11-30 삼성전자 주식회사 통신 연결 서비스 제공 방법 및 장치
CN103166941B (zh) 2011-12-19 2018-07-03 联想(北京)有限公司 一种数据分享的方法及装置
US8818276B2 (en) * 2012-05-16 2014-08-26 Nokia Corporation Method, apparatus, and computer program product for controlling network access to guest apparatus based on presence of hosting apparatus
US9144094B2 (en) 2012-10-29 2015-09-22 Qualcomm Incorporated Establishing a wireless display session between a computing device and a vehicle head unit
US9094401B2 (en) * 2013-02-19 2015-07-28 Owl Computing Technologies, Inc. Secure front-end interface
EP2782399B1 (fr) * 2013-03-22 2018-05-02 S-Printing Solution Co., Ltd. Procédé permettant de connecter des réseaux utilisant la technologie Wi-Fi en direct dans un appareil de formation d'image, appareil de formation d'image supportant ladite WiFi directe et système de formation d'image
US9984270B2 (en) 2013-08-05 2018-05-29 Apple Inc. Fingerprint sensor in an electronic device
US9936448B2 (en) * 2013-11-06 2018-04-03 Lg Electronics Inc. Method for transmitting and receiving data in wireless communication system and apparatus for performing the same
JP6219744B2 (ja) 2014-02-19 2017-10-25 Kddi株式会社 携帯端末、メッセージ交換システム及び携帯端末用プログラム
US9762557B2 (en) * 2014-10-28 2017-09-12 Microsoft Technology Licensing, Llc Policy settings configuration with signals
CN104537022B (zh) 2014-12-18 2018-09-04 北京奇虎科技有限公司 浏览器信息分享的方法、浏览器客户端和装置
US10205776B2 (en) * 2014-12-23 2019-02-12 Xiaomi Inc. Method and device for wireless connection
CN105120074A (zh) 2015-07-20 2015-12-02 陈包容 一种信息阅后即焚的方法及装置
KR102349454B1 (ko) * 2015-11-06 2022-01-10 삼성전자주식회사 서비스의 이용 권한을 공유하는 방법, 장치 및 기록 매체
JP6701676B2 (ja) 2015-11-11 2020-05-27 株式会社リコー 装置、プログラム及びシステム
CN106211033A (zh) 2016-06-28 2016-12-07 北京小米移动软件有限公司 数据分享方法、装置及电子设备
CA3004878A1 (fr) 2016-09-16 2018-03-22 Sony Corporation Dispositif de communication et procede de communication
CN106572488B (zh) * 2016-11-02 2021-01-08 捷开通讯(深圳)有限公司 一种终端设备的wifi热点共享方法以及终端设备
CN106973381B (zh) * 2017-03-09 2020-11-13 惠州Tcl移动通信有限公司 一种WiFi热点密码分享处理方法、系统及移动终端
US10365814B2 (en) * 2017-05-16 2019-07-30 Apple Inc. Devices, methods, and graphical user interfaces for providing a home button replacement
CN107969002A (zh) * 2017-10-13 2018-04-27 上海连尚网络科技有限公司 Wifi热点分享方法、设备及存储介质
CN107911642A (zh) * 2017-11-24 2018-04-13 沈阳理工大学 一种有线电视网络管理系统
CN108024223A (zh) 2017-12-07 2018-05-11 北京小米移动软件有限公司 数据分享方法及装置

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018045561A1 (fr) * 2016-09-09 2018-03-15 华为技术有限公司 Procédé de transmission de fichier, procédé de réception de fichier et terminal

Also Published As

Publication number Publication date
CN111684778A (zh) 2020-09-18
CN111684778B (zh) 2023-05-12
CN116669040A (zh) 2023-08-29
AU2018425774B2 (en) 2022-06-02
US11452151B2 (en) 2022-09-20
EP3793169B1 (fr) 2024-05-15
US20220418014A1 (en) 2022-12-29
CA3101813A1 (fr) 2018-05-31
JP2021526332A (ja) 2021-09-30
WO2019227450A1 (fr) 2019-12-05
US11864248B2 (en) 2024-01-02
AU2022211850A1 (en) 2022-08-25
EP3793169A1 (fr) 2021-03-17
KR20210011027A (ko) 2021-01-29
JP7098757B2 (ja) 2022-07-11
EP3793169C0 (fr) 2024-05-15
AU2022211850B2 (en) 2023-12-07
US20210204337A1 (en) 2021-07-01
EP3793169A4 (fr) 2021-05-26
AU2018425774A1 (en) 2021-01-07
CA3101813C (fr) 2024-06-04

Similar Documents

Publication Publication Date Title
KR102481065B1 (ko) 애플리케이션 기능 구현 방법 및 전자 디바이스
WO2021013158A1 (fr) Procédé d'affichage et appareil associé
WO2021063074A1 (fr) Procédé d'affichage à écran divisé et appareil électronique
US11681432B2 (en) Method and terminal for displaying input method virtual keyboard
EP4099669A1 (fr) Procédé de création de raccourcis d'application, dispositif électronique et système
EP3614250A1 (fr) Procédé de traitement de données et dispositif électronique
WO2021063090A1 (fr) Procédé pour établir une combinaison d'applications, et dispositif électronique
WO2019183997A1 (fr) Procédé de prévisualisation de vidéo et dispositif électronique
WO2022028494A1 (fr) Procédé de collaboration de données multi-dispositifs et dispositif électronique
WO2021135734A1 (fr) Procédé de transmission de fichier dans une application et dispositif électronique et système
WO2022078295A1 (fr) Procédé de recommandation de dispositif et dispositif électronique
WO2022127661A1 (fr) Procédé de partage d'applications et dispositif électronique et support de stockage
US20230367571A1 (en) Distributed application processing method and apparatus
EP4195870B1 (fr) Procédé et terminal de transmission de données
CN111557097B (zh) 一种虚拟遥控器中电源键的控制方法及终端
WO2024037032A1 (fr) Procédé de connexion de compte et dispositif électronique
CN108780400B (zh) 数据处理方法及电子设备
EP4220627A1 (fr) Procédé et appareil de commande et dispositif électronique
US20230236714A1 (en) Cross-Device Desktop Management Method, First Electronic Device, and Second Electronic Device
JP7319431B2 (ja) アプリケーション機能の実施方法及び電子装置
WO2023088459A1 (fr) Procédé de collaboration de dispositif et appareil associé
WO2023029983A1 (fr) Procédé et système de glissement de contenu de commande, et dispositif électronique
WO2022052706A1 (fr) Procédé, système et dispositif électronique de partage de services
CN118101641A (zh) 截图分享方法及电子设备

Legal Events

Date Code Title Description
E902 Notification of reason for refusal
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant